Malware

Win32/Agent_AGen.CQD removal instruction

Malware Removal

The Win32/Agent_AGen.CQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CQD virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CQD?


File Info:

name: E3221CBE1E9AE00FF23F.mlw
path: /opt/CAPEv2/storage/binaries/a4886a915f55c9a34a7cfd2d4323913a6d91f3ed08a83399d4d9f9c49e16fec4
crc32: BE61697B
md5: e3221cbe1e9ae00ff23ffbece921b3ee
sha1: 4a203f438b0f86ec29d8d5a09e953637689673b0
sha256: a4886a915f55c9a34a7cfd2d4323913a6d91f3ed08a83399d4d9f9c49e16fec4
sha512: 33e5c23b925382b83c698d982e7480ed0d7cd31d53da62b4b9fe1dc9742dd609f2fbb7328c8af698c12a016058a6a672ba2076b53f97d8572a38c5e48d1ff0f9
ssdeep: 384:3VdvIQjjsodbuCNJPDE045H6xlHxlHxlHxlHx:3VNj5buYAgx9x9x9x9x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105032AD6549FC474EB4F8CBB0657C1CA6DB1B59C0B78210E0ACBF90F6E174922AC161B
sha3_384: d0b027ea13a39e63995e676bcc1a1649bd217b50db8adfe87fedc9fb97fecd7d4fbf9969eac38d8aaf810e6db1e4b225
ep_bytes: 467c3e230ff097bf343232a974567ff5
timestamp: 2007-07-24 01:52:49

Version Info:

0: [No Data]

Win32/Agent_AGen.CQD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Zusy.465768
SkyhighBehavesLike.Win32.Generic.pz
McAfeeArtemis!E3221CBE1E9A
MalwarebytesMachineLearning/Anomalous.100%
VIPREGen:Variant.Zusy.465768
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.465768
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.38b0f8
BitDefenderThetaGen:NN.ZexaCO.36792.cmY@aihbphl
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CQD
APEXMalicious
AlibabaTrojan:Win32/Generic.f32910ca
RisingTrojan.Generic@AI.100 (RDML:eSZ1mPbxnT+XUl5Kpz5L2w)
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Ren.Gen
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e3221cbe1e9ae00f
EmsisoftGen:Variant.Zusy.465768 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/S-9bdefeb6!Eldorado
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Script/Phonzy.B!ml
ArcabitTrojan.Zusy.D71B68
GDataGen:Variant.Zusy.465768
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Zusy.465768
DeepInstinctMALICIOUS
VBA32Malware-Cryptor.General.3
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH0CK523
TencentTrojan.Win32.Patched.kd
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.C40A!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Agent_AGen.CQD?

Win32/Agent_AGen.CQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment